General

  • Target

    0430a2eec108e1b1ae606a9ab84ff3e95457710d87b9d266b54f7028d2bcb094

  • Size

    104KB

  • Sample

    220212-nmxs1abgd4

  • MD5

    fb31a175bf7e5cfe0ebca715191e58a7

  • SHA1

    efa79a500e0ebce2bdf7f5a6ac9ea4d27cf09b8b

  • SHA256

    0430a2eec108e1b1ae606a9ab84ff3e95457710d87b9d266b54f7028d2bcb094

  • SHA512

    8e3ef7e86a239a0b128f1ce8f313e0b2f49e46f4cecd7fe6dbd3d2c36f598e833159aa3a614d26619caa4d07227b5dd6161fae61c5fce7ea8aff415a2f3cdb87

Malware Config

Targets

    • Target

      0430a2eec108e1b1ae606a9ab84ff3e95457710d87b9d266b54f7028d2bcb094

    • Size

      104KB

    • MD5

      fb31a175bf7e5cfe0ebca715191e58a7

    • SHA1

      efa79a500e0ebce2bdf7f5a6ac9ea4d27cf09b8b

    • SHA256

      0430a2eec108e1b1ae606a9ab84ff3e95457710d87b9d266b54f7028d2bcb094

    • SHA512

      8e3ef7e86a239a0b128f1ce8f313e0b2f49e46f4cecd7fe6dbd3d2c36f598e833159aa3a614d26619caa4d07227b5dd6161fae61c5fce7ea8aff415a2f3cdb87

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Sakula Payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Enterprise v6

Tasks